Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

GitLab Patches Critical Account Takeover Vulnerability

DevOps platform GitLab has reset the passwords of some user accounts, after addressing a critical account takeover vulnerability.

DevOps platform GitLab has reset the passwords of some user accounts, after addressing a critical account takeover vulnerability.

According to the company, in GitLab Community Edition (CE) and Enterprise Edition (EE) versions prior to 14.7.7, 14.8.5, and 14.9.2, a hardcoded password was set when the account was registered using an OmniAuth provider.

The critical-severity bug, which is tracked as CVE-2022-1162 (CVSS score of 9.1), could allow attackers to take over accounts.

In addition to addressing the vulnerability, GitLab reset the passwords for users who it believes might have been impacted by the bug.

“Our investigation shows no indication that users or accounts have been compromised but we’re taking precautionary measures for our users’ security,” the company said.

GitLab has also published a script that allows administrators to identify accounts that might be impacted by CVE-2022-1162. The passwords of all impacted accounts should be reset.

[ READ: Many GitLab Servers Affected by Exploited Flaw Patched 6 Months Ago ]

The latest GitLab release addresses this flaw, along with two high-severity cross-site scripting (XSS) vulnerabilities.

Advertisement. Scroll to continue reading.

Tracked as CVE-2022-1175 (CVSS score of 8.7), the first of the bugs exists due to improper neutralization of user input in notes. Thus, an attacker could inject HTML in notes and exploit the XSS.

The second high-severity issue is tracked as CVE-2022-1190 (CVSS score of 8.7) and exists because of improper handling of user input. An attacker could exploit the bug by abusing multi-word milestone references in the description of issues or in comments.

GitLab CE/EE versions 14.9.2, 14.8.5, and 14.7.7 address these issues and 14 other medium- and low-severity bugs. All users are advised to upgrade to a current release as soon as possible.

Related: GitKraken Vulnerability Prompts Action From GitHub, GitLab, Bitbucket

Related: GitLab Releases Open Source Tool for Hunting Malicious Code in Dependencies

Related: GitLab Paid Half a Million Dollars in Bug Bounties in One Year

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.